Windows Analysis Report 3pO1282Kpx

Overview

General Information

Sample Name: 3pO1282Kpx (renamed file extension from none to dll)
Analysis ID: 532438
MD5: 173345845a2a7d0d99c17bdc5445df90
SHA1: 35ed97b5ac5a3ed0fdc00eabff20f3bfcdfc8a7c
SHA256: 9ed58848f0a7b354a32d4ef67ea9ff70ba75f9238c39d9f1af88fae6811cb504
Tags: 32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Multi AV Scanner detection for domain / URL
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 3pO1282Kpx.dll Virustotal: Detection: 23% Perma Link
Source: 3pO1282Kpx.dll ReversingLabs: Detection: 17%
Multi AV Scanner detection for domain / URL
Source: https://45.63.5.129/ Virustotal: Detection: 7% Perma Link

Compliance:

barindex
Uses 32bit PE files
Source: 3pO1282Kpx.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
Source: unknown HTTPS traffic detected: 45.63.5.129:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: 3pO1282Kpx.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000013.00000003.500168593.00000000048E8000.00000004.00000001.sdmp, WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524895289.000000000296C000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524500782.000000000296C000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000013.00000002.513347635.00000000028F2000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000016.00000003.524895289.000000000296C000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524500782.000000000296C000.00000004.00000001.sdmp
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE90927 FindFirstFileExW, 0_2_6EE90927
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE90927 FindFirstFileExW, 2_2_6EE90927
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E2C8 FindFirstFileW, 25_2_0297E2C8

Networking:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 45.63.5.129 187
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDN HTTP/1.1Cookie: gKjP=1pPfMaoMdVUlKQUbAdiebE1XTzpT49WAqPCFzf9esRtAAep5qXcDMA3UcMnz2kDny2NkJZ+XzMNPrbuwewGy7ajRk6O8pCIMyS/tk7KPZ1sVOCZDzij8ol0kzhAKz+cyhczW5/Qg7WStsqckEM0Ai/TBhgYa4zLpY2xrkvKaCs5ZjXU46E7u7NfJ6u2+utMTe+1C5zhUB/BGEkeunoDpKbWBm9Kwrc3B7WoAGu/lbHZZe8hOoLZlL9MMnyWT3k4lhqZIOv4dj0Q=Host: 45.63.5.129Connection: Keep-AliveCache-Control: no-cache
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: unknown TCP traffic detected without corresponding DNS query: 45.63.5.129
Source: svchost.exe, 00000026.00000003.746064591.00000184DC77E000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
Source: svchost.exe, 00000026.00000003.746064591.00000184DC77E000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
Source: svchost.exe, 00000026.00000003.746064591.00000184DC77E000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-26T13:57:30.0386475Z||.||6f0c105d-3db6-47de-894d-fd95973349e2||1152921505694224549||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
Source: svchost.exe, 00000026.00000003.746064591.00000184DC77E000.00000004.00000001.sdmp String found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-26T13:57:30.0386475Z||.||6f0c105d-3db6-47de-894d-fd95973349e2||1152921505694224549||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
Source: svchost.exe, 00000006.00000002.640848244.000001ECCBE5E000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.542568874.000000000466D000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.544260152.000000000466F000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000003.718963355.0000000002BCE000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000002.764271676.0000000002BCE000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000003.717667638.0000000002BCE000.00000004.00000001.sdmp, svchost.exe, 00000026.00000002.763990473.00000184DC700000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: WerFault.exe, 00000016.00000002.544098709.000000000292C000.00000004.00000020.sdmp String found in binary or memory: http://crl.microsoft
Source: svchost.exe, 00000006.00000002.640739362.000001ECCBE15000.00000004.00000001.sdmp String found in binary or memory: http://crl.ver)
Source: svchost.exe, 00000026.00000003.736509284.00000184DC77E000.00000004.00000001.sdmp, svchost.exe, 00000026.00000003.736795820.00000184DCC02000.00000004.00000001.sdmp String found in binary or memory: http://help.disneyplus.com.
Source: svchost.exe, 00000006.00000003.639867231.000001ECC66A8000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.640572872.000001ECC66AB000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: Amcache.hve.19.dr String found in binary or memory: http://upx.sf.net
Source: svchost.exe, 0000000A.00000002.442020760.0000017F2F613000.00000004.00000001.sdmp String found in binary or memory: http://www.bingmapsportal.com
Source: svchost.exe, 00000007.00000002.761831217.000002067B43E000.00000004.00000001.sdmp String found in binary or memory: https://%s.dnet.xboxlive.com
Source: svchost.exe, 00000007.00000002.761831217.000002067B43E000.00000004.00000001.sdmp String found in binary or memory: https://%s.xboxlive.com
Source: rundll32.exe, 00000019.00000002.763936612.0000000002B95000.00000004.00000020.sdmp String found in binary or memory: https://45.63.5.129/
Source: rundll32.exe, 00000019.00000002.763540592.0000000002B5A000.00000004.00000020.sdmp String found in binary or memory: https://45.63.5.129/fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDN
Source: rundll32.exe, 00000019.00000003.718992325.0000000002BAD000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000002.764113754.0000000002BAD000.00000004.00000001.sdmp String found in binary or memory: https://45.63.5.129/fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDNG
Source: rundll32.exe, 00000019.00000002.763540592.0000000002B5A000.00000004.00000020.sdmp String found in binary or memory: https://45.63.5.129/fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDNOz
Source: rundll32.exe, 00000019.00000003.718992325.0000000002BAD000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000002.764113754.0000000002BAD000.00000004.00000001.sdmp String found in binary or memory: https://45.63.5.129/fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDNb
Source: svchost.exe, 00000007.00000002.761831217.000002067B43E000.00000004.00000001.sdmp String found in binary or memory: https://activity.windows.com
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000007.00000002.761831217.000002067B43E000.00000004.00000001.sdmp String found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 00000007.00000002.761831217.000002067B43E000.00000004.00000001.sdmp String found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 0000000A.00000003.415890921.0000017F2F64D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000A.00000003.417063384.0000017F2F643000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.451867623.0000017F2F644000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417049148.0000017F2F642000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 0000000A.00000003.417063384.0000017F2F643000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.451867623.0000017F2F644000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417049148.0000017F2F642000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
Source: svchost.exe, 0000000A.00000003.409525624.0000017F2F669000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.459029231.0000017F2F66B000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 0000000A.00000002.442020760.0000017F2F613000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000A.00000003.417063384.0000017F2F643000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.451867623.0000017F2F644000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417049148.0000017F2F642000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 0000000A.00000003.410767896.0000017F2F64F000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.453634339.0000017F2F650000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 0000000A.00000002.452763932.0000017F2F64A000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417049148.0000017F2F642000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417035105.0000017F2F649000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
Source: svchost.exe, 00000026.00000003.736509284.00000184DC77E000.00000004.00000001.sdmp, svchost.exe, 00000026.00000003.736795820.00000184DCC02000.00000004.00000001.sdmp String found in binary or memory: https://disneyplus.com/legal.
Source: svchost.exe, 0000000A.00000003.415890921.0000017F2F64D000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000A.00000003.417035105.0000017F2F649000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000A.00000002.452763932.0000017F2F64A000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417035105.0000017F2F649000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000A.00000003.417044646.0000017F2F647000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.410767896.0000017F2F64F000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.453634339.0000017F2F650000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t
Source: svchost.exe, 0000000A.00000003.409552132.0000017F2F652000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000A.00000003.417063384.0000017F2F643000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.451867623.0000017F2F644000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.417049148.0000017F2F642000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
Source: svchost.exe, 0000000A.00000002.451257545.0000017F2F641000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 0000000A.00000002.446840907.0000017F2F629000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 0000000A.00000002.450562403.0000017F2F63D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.362651281.0000017F2F634000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 0000000A.00000003.417058867.0000017F2F63E000.00000004.00000001.sdmp String found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
Source: svchost.exe, 00000026.00000003.736509284.00000184DC77E000.00000004.00000001.sdmp, svchost.exe, 00000026.00000003.736795820.00000184DCC02000.00000004.00000001.sdmp String found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
Source: svchost.exe, 00000026.00000003.736509284.00000184DC77E000.00000004.00000001.sdmp, svchost.exe, 00000026.00000003.736795820.00000184DCC02000.00000004.00000001.sdmp String found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
Source: svchost.exe, 00000026.00000003.739051194.00000184DC780000.00000004.00000001.sdmp String found in binary or memory: https://www.tiktok.com/legal/report/
Source: svchost.exe, 00000026.00000003.739051194.00000184DC780000.00000004.00000001.sdmp String found in binary or memory: https://www.tiktok.com/legal/report/feedback
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02963394 InternetReadFile, 25_2_02963394
Source: global traffic HTTP traffic detected: GET /fqwqvIpxZYjgSrhYeuylraBSZOVBNdJZxHBzTVnNstuWavuGlHdFStXKFDN HTTP/1.1Cookie: gKjP=1pPfMaoMdVUlKQUbAdiebE1XTzpT49WAqPCFzf9esRtAAep5qXcDMA3UcMnz2kDny2NkJZ+XzMNPrbuwewGy7ajRk6O8pCIMyS/tk7KPZ1sVOCZDzij8ol0kzhAKz+cyhczW5/Qg7WStsqckEM0Ai/TBhgYa4zLpY2xrkvKaCs5ZjXU46E7u7NfJ6u2+utMTe+1C5zhUB/BGEkeunoDpKbWBm9Kwrc3B7WoAGu/lbHZZe8hOoLZlL9MMnyWT3k4lhqZIOv4dj0Q=Host: 45.63.5.129Connection: Keep-AliveCache-Control: no-cache
Source: unknown HTTPS traffic detected: 45.63.5.129:443 -> 192.168.2.5:49804 version: TLS 1.2

E-Banking Fraud:

barindex
Yara detected Emotet
Source: Yara match File source: 0.0.loaddll32.exe.1523618.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.520000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.rundll32.exe.2960000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.33d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.1523618.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.2a521e0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.1523618.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.2a521e0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.35f21e8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.700000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.35624d0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.35624d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.14d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.33e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.6d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.33d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.520000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.33e0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.6d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2963508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.rundll32.exe.2960000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.14d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.35f21e8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2963508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.700000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.490792818.00000000006D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.516872338.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.493687779.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.762912607.0000000002960000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.515626652.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.592715201.000000000354A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.515526987.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.471143849.000000000294A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.544935545.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.495396645.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.492232954.0000000002A3A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.475419249.0000000000520000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.495107069.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000003.459775725.0000000000749000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.493911106.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.592655915.00000000033D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.494249926.00000000035DA000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.470997195.0000000000700000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000003.697774412.0000000002B7B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.494093661.00000000033E0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.516972039.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.545005644.000000000151C000.00000004.00000020.sdmp, type: MEMORY

System Summary:

barindex
Uses 32bit PE files
Source: 3pO1282Kpx.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
One or more processes crash
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2616 -ip 2616
Deletes files inside the Windows folder
Source: C:\Windows\SysWOW64\rundll32.exe File deleted: C:\Windows\SysWOW64\Qfdohhzjskeoxat\kmkxxcep.fzg:Zone.Identifier Jump to behavior
Creates files inside the system directory
Source: C:\Windows\SysWOW64\rundll32.exe File created: C:\Windows\SysWOW64\Qfdohhzjskeoxat\ Jump to behavior
Detected potential crypto function
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE777B4 0_2_6EE777B4
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE79F10 0_2_6EE79F10
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE71DE0 0_2_6EE71DE0
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE7D530 0_2_6EE7D530
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE73A90 0_2_6EE73A90
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8E3A1 0_2_6EE8E3A1
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE80380 0_2_6EE80380
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE810C0 0_2_6EE810C0
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE768B0 0_2_6EE768B0
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE7A890 0_2_6EE7A890
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE7E890 0_2_6EE7E890
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE76070 0_2_6EE76070
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053EA55 2_2_0053EA55
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052B464 2_2_0052B464
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052243F 2_2_0052243F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00529824 2_2_00529824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005292C1 2_2_005292C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005420CE 2_2_005420CE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005310CD 2_2_005310CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005340FE 2_2_005340FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00541291 2_2_00541291
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052CF6E 2_2_0052CF6E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00533D0C 2_2_00533D0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00539124 2_2_00539124
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00533782 2_2_00533782
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053DB87 2_2_0053DB87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00526453 2_2_00526453
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052CE5A 2_2_0052CE5A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00533043 2_2_00533043
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052AE43 2_2_0052AE43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00537445 2_2_00537445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052AA4E 2_2_0052AA4E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052544C 2_2_0052544C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053B677 2_2_0053B677
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052FA78 2_2_0052FA78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052387F 2_2_0052387F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052EE60 2_2_0052EE60
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00526869 2_2_00526869
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00523A6C 2_2_00523A6C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0054261E 2_2_0054261E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053C205 2_2_0053C205
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052800A 2_2_0052800A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00523432 2_2_00523432
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00523228 2_2_00523228
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053282D 2_2_0053282D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005352D1 2_2_005352D1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005290D4 2_2_005290D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005328D5 2_2_005328D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00541CDB 2_2_00541CDB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00522CC2 2_2_00522CC2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005284F0 2_2_005284F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005362F5 2_2_005362F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00534CF5 2_2_00534CF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005246FA 2_2_005246FA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00521EFB 2_2_00521EFB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005240E2 2_2_005240E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052C0EA 2_2_0052C0EA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005356E9 2_2_005356E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00530A93 2_2_00530A93
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053CE90 2_2_0053CE90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00530E97 2_2_00530E97
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053A29B 2_2_0053A29B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053009A 2_2_0053009A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053E899 2_2_0053E899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052FE9D 2_2_0052FE9D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052A083 2_2_0052A083
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052F48A 2_2_0052F48A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00536540 2_2_00536540
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00540370 2_2_00540370
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052BD61 2_2_0052BD61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052CB13 2_2_0052CB13
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00524D1E 2_2_00524D1E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053970A 2_2_0053970A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053E10A 2_2_0053E10A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053590E 2_2_0053590E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053BF0C 2_2_0053BF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053CD35 2_2_0053CD35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052F73B 2_2_0052F73B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052A92F 2_2_0052A92F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005275D2 2_2_005275D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005219C0 2_2_005219C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052A3E7 2_2_0052A3E7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053EDED 2_2_0053EDED
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005251EC 2_2_005251EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00531591 2_2_00531591
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052B191 2_2_0052B191
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00527795 2_2_00527795
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00528D80 2_2_00528D80
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00524B81 2_2_00524B81
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0052358B 2_2_0052358B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053E3B5 2_2_0053E3B5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005385B8 2_2_005385B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005243BE 2_2_005243BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005259BF 2_2_005259BF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053D7BE 2_2_0053D7BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005389A2 2_2_005389A2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053E5A7 2_2_0053E5A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0053DDA5 2_2_0053DDA5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_00530BA4 2_2_00530BA4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE777B4 2_2_6EE777B4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE79F10 2_2_6EE79F10
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE71DE0 2_2_6EE71DE0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE7D530 2_2_6EE7D530
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE73A90 2_2_6EE73A90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE8E3A1 2_2_6EE8E3A1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE80380 2_2_6EE80380
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE810C0 2_2_6EE810C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE768B0 2_2_6EE768B0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE7A890 2_2_6EE7A890
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE7E890 2_2_6EE7E890
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE76070 2_2_6EE76070
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EEA55 4_2_006EEA55
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006F1291 4_2_006F1291
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D3A6C 4_2_006D3A6C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DB464 4_2_006DB464
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DEE60 4_2_006DEE60
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D387F 4_2_006D387F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DFA78 4_2_006DFA78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EB677 4_2_006EB677
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D544C 4_2_006D544C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DAA4E 4_2_006DAA4E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E7445 4_2_006E7445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E3043 4_2_006E3043
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DAE43 4_2_006DAE43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DCE5A 4_2_006DCE5A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D6453 4_2_006D6453
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E282D 4_2_006E282D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D3228 4_2_006D3228
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D9824 4_2_006D9824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D243F 4_2_006D243F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D3432 4_2_006D3432
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D800A 4_2_006D800A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EC205 4_2_006EC205
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006F261E 4_2_006F261E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DC0EA 4_2_006DC0EA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E56E9 4_2_006E56E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D40E2 4_2_006D40E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E40FE 4_2_006E40FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D1EFB 4_2_006D1EFB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D46FA 4_2_006D46FA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E62F5 4_2_006E62F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E4CF5 4_2_006E4CF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D84F0 4_2_006D84F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006F20CE 4_2_006F20CE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E10CD 4_2_006E10CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D92C1 4_2_006D92C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D2CC2 4_2_006D2CC2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006F1CDB 4_2_006F1CDB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D90D4 4_2_006D90D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E28D5 4_2_006E28D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E52D1 4_2_006E52D1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DF48A 4_2_006DF48A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DA083 4_2_006DA083
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DFE9D 4_2_006DFE9D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E009A 4_2_006E009A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EA29B 4_2_006EA29B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EE899 4_2_006EE899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E0E97 4_2_006E0E97
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E0A93 4_2_006E0A93
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006ECE90 4_2_006ECE90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DCF6E 4_2_006DCF6E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DBD61 4_2_006DBD61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006F0370 4_2_006F0370
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E6540 4_2_006E6540
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DA92F 4_2_006DA92F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E9124 4_2_006E9124
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DF73B 4_2_006DF73B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006ECD35 4_2_006ECD35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E590E 4_2_006E590E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E3D0C 4_2_006E3D0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EBF0C 4_2_006EBF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E970A 4_2_006E970A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EE10A 4_2_006EE10A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D4D1E 4_2_006D4D1E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DCB13 4_2_006DCB13
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D51EC 4_2_006D51EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EEDED 4_2_006EEDED
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DA3E7 4_2_006DA3E7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D19C0 4_2_006D19C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D75D2 4_2_006D75D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EE5A7 4_2_006EE5A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E0BA4 4_2_006E0BA4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EDDA5 4_2_006EDDA5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E89A2 4_2_006E89A2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006ED7BE 4_2_006ED7BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D59BF 4_2_006D59BF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D43BE 4_2_006D43BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E85B8 4_2_006E85B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EE3B5 4_2_006EE3B5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D358B 4_2_006D358B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006EDB87 4_2_006EDB87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D4B81 4_2_006D4B81
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E3782 4_2_006E3782
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D8D80 4_2_006D8D80
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D7795 4_2_006D7795
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006DB191 4_2_006DB191
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E1591 4_2_006E1591
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EEA55 14_2_033EEA55
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033F1291 14_2_033F1291
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DF73B 14_2_033DF73B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033ECD35 14_2_033ECD35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DA92F 14_2_033DA92F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E9124 14_2_033E9124
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D4D1E 14_2_033D4D1E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DCB13 14_2_033DCB13
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E590E 14_2_033E590E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E3D0C 14_2_033E3D0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EBF0C 14_2_033EBF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E970A 14_2_033E970A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EE10A 14_2_033EE10A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033F0370 14_2_033F0370
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DCF6E 14_2_033DCF6E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DBD61 14_2_033DBD61
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E6540 14_2_033E6540
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033ED7BE 14_2_033ED7BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D59BF 14_2_033D59BF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D43BE 14_2_033D43BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E85B8 14_2_033E85B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EE3B5 14_2_033EE3B5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EE5A7 14_2_033EE5A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E0BA4 14_2_033E0BA4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EDDA5 14_2_033EDDA5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E89A2 14_2_033E89A2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D7795 14_2_033D7795
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DB191 14_2_033DB191
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E1591 14_2_033E1591
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D358B 14_2_033D358B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EDB87 14_2_033EDB87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D4B81 14_2_033D4B81
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E3782 14_2_033E3782
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D8D80 14_2_033D8D80
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D51EC 14_2_033D51EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EEDED 14_2_033EEDED
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DA3E7 14_2_033DA3E7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D75D2 14_2_033D75D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D19C0 14_2_033D19C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D243F 14_2_033D243F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D3432 14_2_033D3432
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E282D 14_2_033E282D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D3228 14_2_033D3228
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D9824 14_2_033D9824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033F261E 14_2_033F261E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D800A 14_2_033D800A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EC205 14_2_033EC205
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D387F 14_2_033D387F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DFA78 14_2_033DFA78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EB677 14_2_033EB677
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D3A6C 14_2_033D3A6C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DB464 14_2_033DB464
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DEE60 14_2_033DEE60
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DCE5A 14_2_033DCE5A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D6453 14_2_033D6453
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D544C 14_2_033D544C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DAA4E 14_2_033DAA4E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E7445 14_2_033E7445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E3043 14_2_033E3043
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DAE43 14_2_033DAE43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DFE9D 14_2_033DFE9D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E009A 14_2_033E009A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EA29B 14_2_033EA29B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033EE899 14_2_033EE899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E0E97 14_2_033E0E97
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E0A93 14_2_033E0A93
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033ECE90 14_2_033ECE90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DF48A 14_2_033DF48A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DA083 14_2_033DA083
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E40FE 14_2_033E40FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D1EFB 14_2_033D1EFB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D46FA 14_2_033D46FA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E62F5 14_2_033E62F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E4CF5 14_2_033E4CF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D84F0 14_2_033D84F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033DC0EA 14_2_033DC0EA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E56E9 14_2_033E56E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D40E2 14_2_033D40E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033F1CDB 14_2_033F1CDB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D90D4 14_2_033D90D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E28D5 14_2_033E28D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E52D1 14_2_033E52D1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033F20CE 14_2_033F20CE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E10CD 14_2_033E10CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D92C1 14_2_033D92C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D2CC2 14_2_033D2CC2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297CE90 25_2_0297CE90
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02981291 25_2_02981291
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297A29B 25_2_0297A29B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297009A 25_2_0297009A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296F48A 25_2_0296F48A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029728D5 25_2_029728D5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02962CC2 25_2_02962CC2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029820CE 25_2_029820CE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029710CD 25_2_029710CD
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02969824 25_2_02969824
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02977445 25_2_02977445
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296AE43 25_2_0296AE43
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296AA4E 25_2_0296AA4E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296EE60 25_2_0296EE60
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02973782 25_2_02973782
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02964B81 25_2_02964B81
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029789A2 25_2_029789A2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297EDED 25_2_0297EDED
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02973D0C 25_2_02973D0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297BF0C 25_2_0297BF0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296F73B 25_2_0296F73B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02980370 25_2_02980370
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296CF6E 25_2_0296CF6E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02970E97 25_2_02970E97
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02970A93 25_2_02970A93
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296FE9D 25_2_0296FE9D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E899 25_2_0297E899
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296A083 25_2_0296A083
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029690D4 25_2_029690D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02981CDB 25_2_02981CDB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029752D1 25_2_029752D1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029692C1 25_2_029692C1
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029762F5 25_2_029762F5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02974CF5 25_2_02974CF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029684F0 25_2_029684F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029740FE 25_2_029740FE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029646FA 25_2_029646FA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02961EFB 25_2_02961EFB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029640E2 25_2_029640E2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296C0EA 25_2_0296C0EA
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029756E9 25_2_029756E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0298261E 25_2_0298261E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297C205 25_2_0297C205
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296800A 25_2_0296800A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02963432 25_2_02963432
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296243F 25_2_0296243F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297282D 25_2_0297282D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02963228 25_2_02963228
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297EA55 25_2_0297EA55
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02966453 25_2_02966453
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296CE5A 25_2_0296CE5A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02973043 25_2_02973043
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296544C 25_2_0296544C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297B677 25_2_0297B677
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296387F 25_2_0296387F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296FA78 25_2_0296FA78
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296B464 25_2_0296B464
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02963A6C 25_2_02963A6C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02966869 25_2_02966869
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02967795 25_2_02967795
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02971591 25_2_02971591
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296B191 25_2_0296B191
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297DB87 25_2_0297DB87
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02968D80 25_2_02968D80
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296358B 25_2_0296358B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E3B5 25_2_0297E3B5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029643BE 25_2_029643BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029659BF 25_2_029659BF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297D7BE 25_2_0297D7BE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029785B8 25_2_029785B8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E5A7 25_2_0297E5A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297DDA5 25_2_0297DDA5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02970BA4 25_2_02970BA4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029675D2 25_2_029675D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029619C0 25_2_029619C0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296A3E7 25_2_0296A3E7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029651EC 25_2_029651EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296CB13 25_2_0296CB13
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02964D1E 25_2_02964D1E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297590E 25_2_0297590E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297970A 25_2_0297970A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E10A 25_2_0297E10A
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297CD35 25_2_0297CD35
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02979124 25_2_02979124
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296A92F 25_2_0296A92F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02976540 25_2_02976540
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0296BD61 25_2_0296BD61
Found potential string decryption / allocating functions
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6EE8AC90 appears 33 times
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6EE71DE0 appears 97 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6EE8AC90 appears 33 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6EE71DE0 appears 97 times
Abnormal high CPU Usage
Source: C:\Windows\SysWOW64\rundll32.exe Process Stats: CPU usage > 98%
Tries to load missing DLLs
Source: C:\Windows\System32\svchost.exe Section loaded: xboxlivetitleid.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cdpsgshims.dll Jump to behavior
Source: 3pO1282Kpx.dll Virustotal: Detection: 23%
Source: 3pO1282Kpx.dll ReversingLabs: Detection: 17%
Source: 3pO1282Kpx.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll"
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,Control_RunDLL
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,ajkaibu
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,akyncbgollmj
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknown Process created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qfdohhzjskeoxat\kmkxxcep.fzg",diWFDzhLoc
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2616 -ip 2616
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 308
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2616 -ip 2616
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 316
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qfdohhzjskeoxat\kmkxxcep.fzg",Control_RunDLL
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,Control_RunDLL Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,ajkaibu Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,akyncbgollmj Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qfdohhzjskeoxat\kmkxxcep.fzg",diWFDzhLoc Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",Control_RunDLL Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qfdohhzjskeoxat\kmkxxcep.fzg",Control_RunDLL Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2616 -ip 2616 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 308 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2616 -ip 2616 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 316 Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE2A7.tmp Jump to behavior
Source: classification engine Classification label: mal96.troj.evad.winDLL@46/21@0/2
Source: C:\Windows\SysWOW64\rundll32.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_02981B99 CreateToolhelp32Snapshot, 25_2_02981B99
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\3pO1282Kpx.dll,Control_RunDLL
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \BaseNamedObjects\Local\SM0:4956:64:WilError_01
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2616
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \BaseNamedObjects\Local\SM0:5020:64:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:2144:120:WilError_01
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: 3pO1282Kpx.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: 3pO1282Kpx.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000013.00000003.500168593.00000000048E8000.00000004.00000001.sdmp, WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524895289.000000000296C000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524500782.000000000296C000.00000004.00000001.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000013.00000003.503577553.0000000004C71000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.529381238.00000000049C1000.00000004.00000001.sdmp
Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000013.00000002.513347635.00000000028F2000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000016.00000003.524895289.000000000296C000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.524500782.000000000296C000.00000004.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE96A93 push ecx; ret 0_2_6EE96AA6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005213E7 push esi; retf 2_2_005213F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE96A93 push ecx; ret 2_2_6EE96AA6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006D13E7 push esi; retf 4_2_006D13F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033D13E7 push esi; retf 14_2_033D13F0
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029613E7 push esi; retf 25_2_029613F0
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE7E690 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex, 0_2_6EE7E690

Persistence and Installation Behavior:

barindex
Drops PE files to the windows directory (C:\Windows)
Source: C:\Windows\SysWOW64\rundll32.exe PE file moved: C:\Windows\SysWOW64\Qfdohhzjskeoxat\kmkxxcep.fzg Jump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\SysWOW64\rundll32.exe File opened: C:\Windows\SysWOW64\Qfdohhzjskeoxat\kmkxxcep.fzg:Zone.Identifier read attributes | delete Jump to behavior
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\WerFault.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\svchost.exe TID: 2376 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 4192 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 4252 Thread sleep time: -90000s >= -30000s
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Queries disk information (often used to detect virtual machines)
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE90927 FindFirstFileExW, 0_2_6EE90927
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE90927 FindFirstFileExW, 2_2_6EE90927
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_0297E2C8 FindFirstFileW, 25_2_0297E2C8
Source: C:\Windows\SysWOW64\rundll32.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: Amcache.hve.19.dr Binary or memory string: VMware
Source: Amcache.hve.19.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.19.dr Binary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.19.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.19.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.19.dr Binary or memory string: VMware7,1
Source: Amcache.hve.19.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.19.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: svchost.exe, 00000006.00000002.640818249.000001ECCBE48000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.640848244.000001ECCBE5E000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.542568874.000000000466D000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.544208418.0000000004640000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.544260152.000000000466F000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000003.718992325.0000000002BAD000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000002.764113754.0000000002BAD000.00000004.00000001.sdmp, svchost.exe, 00000026.00000002.763567279.00000184DC0EF000.00000004.00000001.sdmp, svchost.exe, 00000026.00000002.761917887.00000184DC03C000.00000004.00000001.sdmp, svchost.exe, 00000026.00000002.762506607.00000184DC082000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.19.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.19.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: rundll32.exe, 00000019.00000002.763936612.0000000002B95000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW(
Source: Amcache.hve.19.dr Binary or memory string: VMware, Inc.me
Source: Amcache.hve.19.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: svchost.exe, 00000006.00000002.640399065.000001ECC6629000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW`
Source: Amcache.hve.19.dr Binary or memory string: VMware-42 35 bb 32 33 75 d2 27-52 00 3c e2 4b d4 32 71
Source: svchost.exe, 00000007.00000002.761991641.000002067B468000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.761427353.00000293E1229000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.540804894.0000000004647000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.19.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE90326 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6EE90326
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE7E690 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex, 0_2_6EE7E690
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE71290 GetProcessHeap,HeapAlloc,RtlAllocateHeap,HeapFree, 0_2_6EE71290
Contains functionality to read the PEB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE89990 mov eax, dword ptr fs:[00000030h] 0_2_6EE89990
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8EC0B mov ecx, dword ptr fs:[00000030h] 0_2_6EE8EC0B
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE902CC mov eax, dword ptr fs:[00000030h] 0_2_6EE902CC
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE89920 mov esi, dword ptr fs:[00000030h] 0_2_6EE89920
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE89920 mov eax, dword ptr fs:[00000030h] 0_2_6EE89920
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_005307D2 mov eax, dword ptr fs:[00000030h] 2_2_005307D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE89990 mov eax, dword ptr fs:[00000030h] 2_2_6EE89990
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE8EC0B mov ecx, dword ptr fs:[00000030h] 2_2_6EE8EC0B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE902CC mov eax, dword ptr fs:[00000030h] 2_2_6EE902CC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE89920 mov esi, dword ptr fs:[00000030h] 2_2_6EE89920
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE89920 mov eax, dword ptr fs:[00000030h] 2_2_6EE89920
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 4_2_006E07D2 mov eax, dword ptr fs:[00000030h] 4_2_006E07D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 14_2_033E07D2 mov eax, dword ptr fs:[00000030h] 14_2_033E07D2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 25_2_029707D2 mov eax, dword ptr fs:[00000030h] 25_2_029707D2
Checks if the current process is being debugged
Source: C:\Windows\System32\loaddll32.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8A462 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_6EE8A462
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE90326 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6EE90326
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8AB0C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6EE8AB0C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE8A462 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 2_2_6EE8A462
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE90326 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6EE90326
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6EE8AB0C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6EE8AB0C

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\SysWOW64\rundll32.exe Network Connect: 45.63.5.129 187
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3pO1282Kpx.dll",#1 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2616 -ip 2616 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 308 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2616 -ip 2616 Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 316 Jump to behavior
Source: loaddll32.exe, 00000000.00000000.494151990.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.515847002.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.495645602.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.517132807.0000000001C10000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.764558363.0000000002FE0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: loaddll32.exe, 00000000.00000000.494151990.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.515847002.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.495645602.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.517132807.0000000001C10000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.764558363.0000000002FE0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: loaddll32.exe, 00000000.00000000.494151990.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.515847002.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.495645602.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.517132807.0000000001C10000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.764558363.0000000002FE0000.00000002.00020000.sdmp Binary or memory string: SProgram Managerl
Source: loaddll32.exe, 00000000.00000000.494151990.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.515847002.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.495645602.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.517132807.0000000001C10000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.764558363.0000000002FE0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd,
Source: loaddll32.exe, 00000000.00000000.494151990.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.515847002.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.495645602.0000000001C10000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.517132807.0000000001C10000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.764558363.0000000002FE0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Queries volume information: C:\ VolumeInformation
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8A584 cpuid 0_2_6EE8A584
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6EE8A755 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_6EE8A755

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)
Source: C:\Windows\System32\svchost.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval Jump to behavior
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
AV process strings found (often used to terminate AV products)
Source: Amcache.hve.19.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.19.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: svchost.exe, 0000000C.00000002.761941532.000002922263E000.00000004.00000001.sdmp Binary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 0000000C.00000002.762220648.0000029222702000.00000004.00000001.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

Stealing of Sensitive Information:

barindex
Yara detected Emotet
Source: Yara match File source: 0.0.loaddll32.exe.1523618.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.520000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.rundll32.exe.2960000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.33d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.1523618.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.2a521e0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.1523618.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.2a521e0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.35f21e8.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.700000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.35624d0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.35624d0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.14d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.33e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.6d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.rundll32.exe.33d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.520000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.33e0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.rundll32.exe.6d0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2963508.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.rundll32.exe.2960000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.14d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.35f21e8.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.1523618.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.0.loaddll32.exe.14d0000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2963508.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.700000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.490792818.00000000006D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.516872338.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.493687779.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.762912607.0000000002960000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.515626652.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.592715201.000000000354A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.515526987.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.471143849.000000000294A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.544935545.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.495396645.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.492232954.0000000002A3A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.475419249.0000000000520000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.495107069.00000000014D0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000003.459775725.0000000000749000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.493911106.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.592655915.00000000033D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.494249926.00000000035DA000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.470997195.0000000000700000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000003.697774412.0000000002B7B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.494093661.00000000033E0000.00000040.00000010.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000000.516972039.000000000151C000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.545005644.000000000151C000.00000004.00000020.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs